Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-3713 First vendor Publication 2021-08-25
Vendor Cve Last vendor Modification 2022-10-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 7.4
Base Score 7.4 Environmental Score 7.4
impact SubScore 6 Temporal Score 7.4
Exploitabality Sub Score 0.7
 
Attack Vector Physical Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior to 6.2.0-rc0. The device uses the guest supplied stream number unchecked, which can lead to out-of-bounds access to the UASDevice->data3 and UASDevice->status3 fields. A malicious guest user could use this flaw to crash QEMU or potentially achieve code execution with the privileges of the QEMU process on the host.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3713

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 205
Os 3

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210923-0006/
DEBIAN https://www.debian.org/security/2021/dsa-4980
GENTOO https://security.gentoo.org/glsa/202208-27
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1994640
MLIST https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 02:27:24
  • Multiple Updates
2024-02-01 12:24:23
  • Multiple Updates
2023-09-05 13:21:42
  • Multiple Updates
2023-09-05 01:23:53
  • Multiple Updates
2023-09-02 13:20:13
  • Multiple Updates
2023-09-02 01:24:15
  • Multiple Updates
2023-08-12 13:26:18
  • Multiple Updates
2023-08-12 01:23:29
  • Multiple Updates
2023-08-11 13:18:34
  • Multiple Updates
2023-08-11 01:24:16
  • Multiple Updates
2023-08-06 13:16:31
  • Multiple Updates
2023-08-06 01:23:13
  • Multiple Updates
2023-08-04 13:16:53
  • Multiple Updates
2023-08-04 01:23:34
  • Multiple Updates
2023-07-14 13:16:56
  • Multiple Updates
2023-07-14 01:23:22
  • Multiple Updates
2023-03-29 02:19:03
  • Multiple Updates
2023-03-28 12:23:35
  • Multiple Updates
2022-10-26 00:27:42
  • Multiple Updates
2022-10-11 13:08:38
  • Multiple Updates
2022-10-11 01:23:01
  • Multiple Updates
2022-09-05 13:27:40
  • Multiple Updates
2022-08-15 17:27:48
  • Multiple Updates
2022-03-16 01:55:34
  • Multiple Updates
2021-10-18 17:23:04
  • Multiple Updates
2021-10-05 05:23:07
  • Multiple Updates
2021-09-23 17:23:06
  • Multiple Updates
2021-09-21 21:23:29
  • Multiple Updates
2021-09-03 00:22:54
  • Multiple Updates
2021-09-01 21:23:13
  • Multiple Updates
2021-08-26 00:22:50
  • First insertion